Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.802473
Category:General
Title:Google Chrome Multiple Vulnerabilities-02 Oct12 (Windows)
Summary:This host is installed with Google Chrome and is prone to multiple; vulnerabilities.
Description:Summary:
This host is installed with Google Chrome and is prone to multiple
vulnerabilities.

Vulnerability Insight:
Multiple flaws are due to

- Use-after-free error in the SVG implementation in WebKit, allows remote
attackers to execute arbitrary code via unspecified vectors.

- An error in Inter-process Communication (IPC) implementation, allows
remote attackers to bypass intended sandbox restrictions and write to
arbitrary files by leveraging access to a renderer process.

Vulnerability Impact:
Successful exploitation could allow the attackers to execute arbitrary code
and cause a denial of service.

Affected Software/OS:
Google Chrome version prior to 22.0.1229.94 on Windows

Solution:
Upgrade to the Google Chrome 22.0.1229.94 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: BugTraq ID: 55867
Common Vulnerability Exposure (CVE) ID: CVE-2012-5112
http://lists.apple.com/archives/security-announce/2012/Nov/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Nov/msg00001.html
Bugtraq: 20121101 APPLE-SA-2012-11-01-1 iOS 6.0.1 (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2012-11/0012.html
Bugtraq: 20121101 APPLE-SA-2012-11-01-2 Safari 6.0.2 (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2012-11/0013.html
http://osvdb.org/86149
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15523
http://secunia.com/advisories/50954
Common Vulnerability Exposure (CVE) ID: CVE-2012-5376
http://osvdb.org/86156
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15156
XForce ISS Database: google-chrome-ipc-sec-bypass(79186)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79186
CopyrightCopyright (C) 2012 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.